28.02.2017 Views

SECURITY

centrify-rethink-security-ebook

centrify-rethink-security-ebook

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

RETHINK<br />

<strong>SECURITY</strong><br />

A massive paradigm<br />

shift in the age of access


TODAY’S<br />

<strong>SECURITY</strong><br />

IS NO<br />

LONGER<br />

SECURE<br />

For years, we have relied on well-defined boundaries<br />

to protect our sensitive assets.<br />

These proven digital walls, bolstered by extensive technology and guarded<br />

by tough gatekeepers, kept our information safe and out of the hands of cyber<br />

criminals. We knew where the perimeters of our networks and endpoints were,<br />

and we kept our important assets on the safe side.<br />

These perimeters have disintegrated.<br />

With 90% of all enterprises moving to the cloud, and billions of users accessing<br />

data across millions of applications, enterprises face a complex digital canvas<br />

of identities. 1 These identities live in and out of the enterprise, creating a new<br />

dimension in security. A dimension accessed by one simple permission:<br />

the password.<br />

90%<br />

of all enterprises are<br />

MOVING TO THE CLOUD<br />

2


Over $75B was spent on cyber security last year to<br />

prevent unauthorized access of our important assets. 2<br />

The results? The number of breaches skyrocketed in recent years. Two-thirds<br />

of enterprises were breached an average of five or more times in the past two<br />

years. 3 This technology of the past—including firewalls, virtual private networks<br />

(VPNs), and antivirus software from security vendors like Cisco, Symantec, Palo<br />

Alto Networks, Check Point, and others—has proven to be an ineffective form<br />

of protection.<br />

As a result of these breaches, nearly six billion data records were lost or stolen<br />

in the past few years—that’s an average of over 165,000 records compromised<br />

every hour! 4 We’ve also witnessed the consequences of a successful data breach<br />

significantly increase over the same time period, billions of impacted consumers,<br />

a hacked election, and major outages of many well-known companies.<br />

165,000<br />

records compromised<br />

EVERY HOUR<br />

3


According to the latest projections, global cybercrime-related damage costs<br />

are expected to exceed $6 trillion annually by 2021. 5<br />

$6 TRILLION hours<br />

would buy you<br />

840 BILLION<br />

of labor<br />

In order to safeguard our important assets and reduce the risk of breaches in the<br />

midst of this new threatscape, we must rethink how we approach security—<br />

and we need to do it now.<br />

Learn more about the massive shift occurring in the enterprise landscape,<br />

the security challenges this shift creates, the emergence of Next Dimension<br />

Security TM , and how this new paradigm secures access to the modern<br />

boundaryless hybrid enterprise.<br />

4


TABLE OF<br />

CONTENTS<br />

Chapter 1:<br />

Chapter 2:<br />

Chapter 3:<br />

Chapter 4:<br />

Chapter 5:<br />

THE AGE OF ACCESS<br />

THERE IS NO LONGER A SAFE SIDE<br />

NEXT DIMENSION <strong>SECURITY</strong> IS BOUNDARYLESS<br />

DEFENDING THE BOUNDARYLESS ENTERPRISE<br />

THE BREACH STOPS HERE<br />

Conclusion: THE FUTURE OF CYBER <strong>SECURITY</strong><br />

5


Chapter 1<br />

THE AGE<br />

OF ACCESS


Chapter 1<br />

THE AGE OF ACCESS<br />

The rapid introduction of new technologies, platforms,<br />

applications, and practices expedited the disintegration<br />

of the legacy enterprise perimeter, resulted in a complex<br />

digital canvas of identities, and fundamentally changed<br />

the way we access and interact with data.<br />

The rise in popularity of cloud computing and the explosion of the Internet<br />

of Things (IoT) headline the list of technology trends enabling employees to<br />

access network servers and sensitive information from outside of the enterprise.<br />

84%<br />

REPORTED INCREASING<br />

their use of the cloud<br />

According to the State of the Market: Enterprise Cloud Report from Verizon,<br />

84% of respondents reported an increased use of the cloud and roughly<br />

half of companies surveyed expect to use the cloud for at least 75% of their<br />

workloads by 2018. 6<br />

7


Chapter 1 | THE AGE OF ACCESS<br />

As more employees use the cloud to access data remotely, the global<br />

mobile workforce will reach 1.87 billion by 2022—or 42.5% of the<br />

entire global workforce. 7<br />

And as these employees use smartphones and other mobile devices<br />

to access this data, the latest IoT market projections expect that nearly<br />

30 billion connected devices will need to be secured by 2020. 8<br />

Statistics paint a bleak picture for organizations with a static perimeter-based<br />

security method of the past. In the past two years, two-thirds of companies<br />

experienced an average of five or more data breaches. 9 Cyber criminals<br />

take aim at identities, from all types of users; from employees and partners,<br />

to privilege users and vendors. These identities are easier to steal than ever<br />

before—and traditional security measures like passwords prove no match<br />

for these attacks.<br />

66%<br />

of companies averaged<br />

FIVE+ DATA BREACHES<br />

in the past two years<br />

8


Chapter 1 | THE AGE OF ACCESS<br />

No password is safe.<br />

Nearly two-thirds of all recently confirmed data breaches involved weak,<br />

default, or stolen passwords. 10 Cyber criminals have many resources at their<br />

disposal to get their hands on both end user and privileged user identities.<br />

Targeted social engineering attacks allow hackers to manipulate individuals<br />

into disclosing sensitive information by impersonating a trustworthy source.<br />

Two subsets of social engineering attacks; phishing and spear phishing,<br />

trick individual employees and enterprises into opening a malicious link and<br />

disclosing sensitive information. In the first quarter of 2016 alone, there were<br />

an estimated 6.3 million phishing emails and 93% of all phishing emails<br />

contained ransomware. 11 In addition to these methods, hackers can always<br />

purchase credentials from the Dark Web, or rely on a motivated insider<br />

to willingly share access credentials.<br />

2/3<br />

of all recent confirmed data<br />

breaches involved weak,<br />

default or stolen passwords.<br />

Enterprises are faced with a complex digital canvas of identities living<br />

in and out of the enterprise, creating the next dimension of security.<br />

The consequences are dire for those that are slow to realize this new<br />

security reality.<br />

9


Chapter 2<br />

A HISTORY HACKED<br />

WITH CONSEQUENCES


Chapter 2<br />

A HISTORY HACKED WITH<br />

CONSEQUENCES<br />

The security perimeter has disintegrated. There is<br />

no “safe” side of the traditional digital wall.<br />

The boundaryless hybrid enterprise of today is made up of millions of scattered<br />

connections across infinite space, creating an environment in which identities<br />

are especially vulnerable to attack. It is now easier than ever for hackers to get<br />

their hands on end user and privileged user credentials—and no organization<br />

is safe.<br />

Major consequences for consumers<br />

No consumer is safe—in 2016, Yahoo revealed that the account information of<br />

over one billion consumers—including names, email addresses, and encrypted<br />

passwords—was compromised by a data breach that occurred in 2013. 12 In light<br />

of this new information, Verizon, which had agreed to buy Yahoo’s internet<br />

business for nearly five billion dollars, is asking for amendments to the terms of<br />

the acquisition agreement. 13 Yahoo stands to suffer significant economic damage<br />

as terms are renegotiated. Now, the internet company is in the news again, as it<br />

faces a SEC probe into whether the hack was properly disclosed. 14 11


Chapter 2 | A HISTORY HACKED WITH CONSEQUENCES<br />

Major consequences for governments<br />

The first hacked election—during the peak of the U.S. presidential primaries,<br />

groups of hackers gained access to the Democratic National Committee’s<br />

(DNC) servers and the email account of John Podesta, campaign chairman<br />

for Hillary Clinton. These hackers, believed to be from Russia, used phishing<br />

scams and malware to breach the servers and email systems and steal<br />

opposition research, private email exchanges with the media, and sensitive<br />

15 16<br />

financial information on high-profile contributors to the Clinton campaign.<br />

This information, along with other damaging correspondences between<br />

members of the Democratic Party, was released through WikiLeaks in July<br />

of last year—the same month as the 2016 Democratic National primaries.<br />

News of these breaches dominated news cycles, cast a cloud over the<br />

Democratic Party, and had a major impact on the presidential election.<br />

12


Chapter 2 | A HISTORY HACKED WITH CONSEQUENCES<br />

Major consequences for enterprises<br />

Ubiquitous companies go dark—dozens of well known companies experienced<br />

major outages after the DNS provider Dyn experienced a severe and extended<br />

DDoS attack. The cause? Passwords. Millions of IoT devices with the same<br />

unchanged default password were hijacked to create the so-called Mirai botnet.<br />

Major brand-name companies like Netflix, Spotify, Twitter, Slack, Etsy, and a ton<br />

of other major sites were knocked offline for hours, and even days. Even months<br />

after the attack, Mirai is still alive and evolving. 17<br />

Cyber criminals continue to target identities at an alarming rate. Forrester<br />

found that the least “identity secure” organizations experience twice as many<br />

breaches as enterprises considered the most “identity secure.” 18 Minimizing our<br />

attack surfaces and protecting identities as our networks continue to expand<br />

requires a paradigm shift when it comes to security strategy.<br />

80%<br />

of security breaches<br />

involve PRIVILEGED<br />

19 20<br />

CREDENTIAL MISUSE<br />

13


Chapter 3<br />

NEXT DIMENSION<br />

<strong>SECURITY</strong>


Chapter 3<br />

NEXT DIMENSION <strong>SECURITY</strong><br />

The status quo isn’t working.<br />

The boundaryless hybrid enterprise is not protected against breaches.<br />

It’s time for a massive rethink of security, this is next dimension security.<br />

What does next dimension security look like? How does it stop the breach?<br />

Rethink and challenge the perimeter-based approach<br />

Cyber criminals are breaching systems with direct access via a compromised<br />

credential—the password. The perimeter-based approach that focuses<br />

on protecting endpoints, firewalls and networks completely ignores the<br />

vulnerability of identities and passwords.<br />

Redefine security to follow identity<br />

Next dimension security is boundaryless—safeguarding the millions of scattered<br />

connections in and out of your enterprise. Protect identities as they access<br />

applications, devices, and infrastructure—both on-premises and in the cloud.<br />

15


Chapter 3 | NEXT DIMENSION <strong>SECURITY</strong><br />

Adapt as the boundaryless landscape evolves<br />

Next dimension security adapts as new threats emerge. Cyberthreats are<br />

constantly getting more targeted and sophisticated, and static security<br />

methods of the past simply can’t keep up. Next dimension security expands<br />

as your enterprise continues to incorporate cloud, mobile, IoT, and other<br />

technologies—a seamless defense effortlessly following users as they work<br />

across applications, tools, and environments.<br />

Power next dimension security with identity services<br />

Identity services automatically provision user accounts, seamlessly manage<br />

and authorize access with context-aware controls, and record activity. Identity<br />

services control access by all users, from employees to contractors to partners<br />

and privileged users, to the information and apps that are appropriate for their<br />

role and function. Next dimension security protects access to applications and<br />

infrastructure for all users, from any device, anywhere.<br />

50%<br />

Organizations with the highest<br />

IAM maturity experience<br />

HALF THE NUMBER<br />

of breaches as the least mature. 22<br />

16


Chapter 4<br />

DEFENDING THE<br />

BOUNDARYLESS<br />

HYBRID ENTERPRISE


Chapter 4<br />

DEFENDING THE BOUNDARYLESS<br />

HYBRID ENTERPRISE<br />

Identity is the foundation of the massive security rethink<br />

taking place.<br />

Adopting Identity and Access Management (IAM) best practices significantly<br />

reduces the likelihood of a data breach enabling secure access to applications<br />

and infrastructure, from any device, for all users inside and outside of your<br />

enterprise. Additionally, the more mature your enterprise’s IAM practices and<br />

technology are, the more security, productivity, transparency, and efficiency<br />

benefits you can expect to achieve.<br />

18


Chapter 4 | DEFENDING THE BOUNDARYLESS HYBRID ENTERPRISE<br />

A new Forrester study, commissioned by Centrify, examines the IAM maturity of more than 200 enterprises based<br />

on 15 essential IAM best practices that make next dimension security possible:<br />

• Enforcing context-aware MFA<br />

• Consolidating identity stores into a single directory<br />

• Implementing single sign-on<br />

• Conducting periodic access reviews for administrative<br />

and privileged users<br />

• Limiting access for remote administrators, contractors,<br />

and outsourced parties to just the apps and systems<br />

they immediately require<br />

• Governing access through time-bound and temporary<br />

privileged access<br />

• Automating role-based provisioning to apps<br />

and infrastructure<br />

• Automating mobile application provisioning and<br />

deprovisioning<br />

• Automatically deprovisioning privileged users’ access<br />

as they terminate<br />

• Implementing least-privilege access for administrators<br />

• Centrally controlling access to shared and service accounts<br />

• Eliminating the use of shared administrative accounts<br />

• Managing privileged elevation at the granular command<br />

or app level<br />

• Actively monitoring privileged sessions and/or commands<br />

• Recording all privileged sessions and/or commands<br />

Based on how many of the 15 best practices are successfully employed, enterprises are grouped into one of four maturity levels:<br />

Level 1 (Low), Level 2 (Mid-Low), Level 3 (Mid-High), or Level 4 (High).<br />

19


Chapter 4 | DEFENDING THE BOUNDARYLESS HYBRID ENTERPRISE<br />

Level 1 organizations experience 2x the breaches<br />

According to the study, enterprises with lowest IAM maturity employ two or<br />

fewer IAM best practices. These enterprises expose too many passwords and<br />

too much privilege, leaving them especially susceptible to data breaches. In<br />

fact, Low IAM maturity organizations averaged more than twice the number<br />

of breaches (12.5) than those with High IAM maturity (5.7) in the past two years.<br />

LOW MATURITY<br />

12.5 breaches<br />

HIGH MATURITY<br />

5.7 breaches<br />

Level 2 organizations are not much better<br />

Businesses with Mid-Low maturity employ three to five IAM best practices.<br />

While these enterprises are on their way to IAM maturity, only 20% of Mid-Low<br />

organizations implement single sign-on, compared to 43% of their counterparts<br />

with High IAM maturity.<br />

IMPLEMENT SINGLE SIGN-ON<br />

43%<br />

20%<br />

LOW IAM MATURITY<br />

HIGH IAM MATURITY<br />

20


Chapter 4 | DEFENDING THE BOUNDARYLESS HYBRID ENTERPRISE<br />

Level 3 organizations deliver new products and services faster<br />

Businesses with Mid-Low maturity employ five to eight IAM best practices.<br />

45% of organizations with Mid-High IAM maturity experienced improved time<br />

to market for new products and services vs. only 21% of organizations with<br />

Low IAM maturity.<br />

IMPROVED TIME TO MARKET<br />

21%<br />

45%<br />

LOW IAM MATURITY<br />

HIGH IAM MATURITY<br />

Unfortunately, only 20% of the High-Mid group enforce context-aware MFA,<br />

in contrast to 57% of the most mature enterprises.<br />

ENFORCE MFA<br />

57%<br />

20%<br />

LOW IAM MATURITY<br />

HIGH IAM MATURITY<br />

21


Chapter 4 | DEFENDING THE BOUNDARYLESS HYBRID ENTERPRISE<br />

Level 4 organizations save millions in breach and technology costs<br />

The most mature enterprises employ an average of 8 or more IAM best<br />

practices. An overwhelming majority of organizations on the highest rung<br />

of the maturity ladder record all privileged sessions and/or commands (77%)<br />

and actively monitor them (71%). More than two-thirds (69%) conduct periodic<br />

access reviews, limit access for remote parties, and centrally control access<br />

to shared and service accounts.<br />

83%<br />

BREACH COSTS<br />

$5M<br />

SAVINGS<br />

Enterprises with High IAM maturity save<br />

40% in technology costs, average $5 million<br />

in breach cost savings, and are two to three<br />

times more likely to experience improved<br />

end user productivity.<br />

of organizations surveyed have<br />

NOT ACHIEVED<br />

high IAM maturity<br />

Climbing the IAM maturity ladder and achieving next dimension security<br />

requires adopting the right practices and technology. Unfortunately, 83%<br />

of organizations surveyed have not achieved high IAM maturity—and that<br />

is why Centrify is here to help.<br />

22


Chapter 5<br />

THE BREACH<br />

STOPS HERE


Chapter 5<br />

THE BREACH STOPS HERE<br />

Centrify stops breaches with an unified identity platform<br />

to deliver a seamless defense, effortlessly securing every user’s access to<br />

apps and infrastructure in today’s boundaryless hybrid enterprise through<br />

the power of identity services.<br />

Centrify Identity Services ensure identities are protected through an<br />

integrated solution across applications, devices, and infrastructure. Centrify<br />

helps customers reduce IT overhead and improve compliance by providing<br />

users with a consistent log in experience and eliminating identity siloes. 22 24


Chapter 5 | THE BREACH STOPS HERE<br />

Centrify Identity Services Platform is a common set of foundational shared services. App Services, Endpoint<br />

Services and Infrastructure Services are built upon this Centrify Identity Services Platform. Let’s dive deeper<br />

into some of the key capabilities that make Centrify the only recognized leader in both Privileged Identity<br />

23 24<br />

Management (PIM) and Identity as a Service (IDaaS) by Forrester and Gartner.<br />

ANALYTICS SERVICES<br />

Risk Scoring › User Behavior › Anomaly Insights<br />

Application Services<br />

Single Sign-on<br />

MFA for Apps<br />

Lifecycle Management<br />

App Gateway<br />

Mobility Management<br />

On-Premises Apps<br />

Endpoint Services<br />

MFA from Endpoints<br />

Device Management<br />

App Management<br />

Local Account Passwords<br />

Comprehensive Mac Management<br />

Infrastructure Services<br />

Identity Consolidation<br />

MFA for Servers<br />

Shared Passwords<br />

Secure Remote Access<br />

Privileged Access Request<br />

Privilege Elevation<br />

Auditing and Monitoring<br />

IDENTITY SERVICES PLATFORM<br />

Directory › Authentication › MFA › Policy › Certificate › Federation › Workflow › Reporting<br />

25


Chapter 5 | THE BREACH STOPS HERE<br />

Application Services<br />

Stop the breach before access to apps<br />

As both enterprise cloud usage and the number of mobile workers continue<br />

to increase, it is more critical than ever for you to be able to secure all the<br />

applications integral to your business. With Centrify Identity Services, you<br />

can deploy Single Sign-On 25 to thousands of preconfigured web and mobile<br />

applications, and add new applications, in a matter of seconds. Centrify Identity<br />

Services also strengthens security for cloud and on-premises applications with<br />

adaptive MFA 26 that enables you to choose your authentication methods<br />

and elevate privilege based on real-time user risk scoring from the Analytics<br />

Services. Integrated Enterprise Mobility Management (EMM) 27 provides<br />

IT administrators with a single portal to manage users and mobile devices, and<br />

promotes context-aware access to all of your enterprise app and infrastructure.<br />

26


Chapter 5 | THE BREACH STOPS HERE<br />

Endpoint Services<br />

Stop the breach from endpoints<br />

Centrify Identity Services also help you manage access from PCs and Macs.<br />

Integrated Mac and mobile device management allows your enterprise to<br />

design and deliver a consistent and secure BYOD policy. 28 Centrify Identity Services<br />

enforces Robust Smart Card Support for PC and Mac and derived credential<br />

support for mobile devices enabling a strong authentication environment. 29<br />

27


Chapter 5 | THE BREACH STOPS HERE<br />

Infrastructure Services<br />

Stop the breach via privilege<br />

In the Forrester IAM maturity study, a key marker of IAM maturity is preventing<br />

unauthorized use of privileged accounts—Forrester predicts that 80% of<br />

breaches involve privileged credentials. 30 Centrify Identity Services helps your<br />

organization consolidate identity, authentication, and access management<br />

across over 450 platforms—including Linux and UNIX. 31 Privilege elevation<br />

security, based on roles and responsibilities, is swift and seamless. 32 Secure<br />

remote access enables you to secure all administrative access, regardless<br />

of location, with context-aware MFA. Record privileged sessions to audit<br />

exactly who did what, when and on which system. 33<br />

28


Chapter 5 | THE BREACH STOPS HERE<br />

Analytics Services<br />

Stop the breach in real-time<br />

Centrify Identity Services uses machine learning to assess risk based<br />

on constantly-evolving user behavior patterns, then assigns a risk score,<br />

and enforces an appropriate decision real-time—determining whether<br />

the user’s access is granted, requires step-up authentication, or is blocked<br />

entirely. Potentially compromised accounts are flagged and elevated to<br />

IT’s attention—speeding analysis and greatly minimizing the effort required<br />

to assess risk across today’s hybrid IT environment.<br />

29


Conclusion<br />

THE FUTURE OF<br />

CYBER<strong>SECURITY</strong>


Today’s security is not secure.<br />

It doesn’t matter if you’re one of the largest multinational technology companies,<br />

or one of the most powerful and well-known political parties in the world. In the<br />

current cyber security landscape, no enterprise or organization is immune to the<br />

threat of a data breach—or the catastrophic consequences that follow.<br />

The modern enterprise has moved beyond the traditional perimeter to become<br />

boundaryless. With the rapid introduction of new technologies, platforms,<br />

applications and practices, a different security reality has set in. Our corporate<br />

data is at great risk of being compromised. Although statistics and headlines<br />

paint a grim picture of the status quo, the primary vector of attack is well<br />

known—compromised identities.<br />

Rethinking your approach to security can keep your enterprise’s complex digital<br />

canvas of identities protected in the age of access. It’s time to redefine security<br />

from a legacy static perimeter-based approach to protecting millions of scattered<br />

connections in a boundaryless hybrid enterprise through the power of identity<br />

services. It’s time to take action today.<br />

Let Centrify help you rethink your approach to cyber security.<br />

For more information about how Centrify Identity Services can secure access<br />

to your boundaryless hybrid enterprise, visit www.centrify.com/rethink-security<br />

31


SOURCES<br />

1. www.logicworks.net/blog/2015/03/differenceprivate-public-hybrid-cloud-comparison<br />

2. www.forbes.com/sites/<br />

stevemorgan/2016/03/09/worldwide-<br />

cybersecurity-spending-increasing-to-170-<br />

billion-by-2020<br />

10. www.verizonenterprise.com/resources/<br />

reports/rp_dbir-2016-executive-summary_<br />

xg_en.pdf<br />

11. www.csoonline.com/article/3077434/<br />

security/93-of-phishing-emails-are-nowransomware.html<br />

3. Centrify/Forrester report<br />

4. www.breachlevelindex.com<br />

5. www.csoonline.com/article/3153707/security/<br />

top-5-cybersecurity-facts-figures-andstatistics-for-2017.htm<br />

6. www.verizonenterprise.com/resources/<br />

reports/rp_state-of-the-market-enterprisecloud-2016_en_xg.pdf<br />

12. www.nytimes.com/2016/12/14/technology/<br />

yahoo-hack.html<br />

13. www.reuters.com/article/us-yahoo-cyberidUSKBN14420S<br />

14. www.wsj.com/articles/yahoo-faces-sec-probeover-data-breaches-1485133124<br />

15. www.wired.com/2016/06/hack-brief-russiasbreach-dnc-trumps-dirt<br />

7. https://www.strategyanalytics.com/accessservices/enterprise/mobile-workforce/marketdata/report-detail/global-mobile-workforceforecast-update-2016-2022<br />

8. http://www.idc.com/infographics/IoT<br />

9. Centrify/Forrester report<br />

16. www.forbes.com/sites/haroldstark/2017/01/24/<br />

how-russia-hacked-the-election/#3263442d1b2d<br />

17. www.wired.com/2016/11/web-shaking-miraibotnet-splintering-also-evolving<br />

18. Centrify/Forrester report<br />

19. Centrify/Forrester report<br />

32


SOURCES<br />

20. www.centrify.com/resources/centrify-leaderin-forrester-wave-pim-2016<br />

21. Centrify/Forrester report<br />

30. Centrify/Forrester paper citation<br />

31. www.centrify.com/products/server-suite/<br />

active-directory-bridge<br />

22. www.centrify.com/products/identity-service/<br />

sso<br />

32. www.centrify.com/products/server-suite/<br />

privilege-management/privilege-elevation<br />

23. www.centrify.com/resources/gartnercentrify-named-a-leader-in-the-gartnermagic-quadrant-for-identity-and-accessmanagement-as-a-service<br />

33. www.centrify.com/products/server-suite/<br />

auditing-compliance<br />

24. www.centrify.com/resources/centrify-leaderin-forrester-wave-pim-2016<br />

25. www.centrify.com/products/identity-service/sso<br />

26 www.centrify.com/products/identity-service/<br />

multi-factor-authentication<br />

27. www.centrify.com/products/identity-service/<br />

emm<br />

28. www.centrify.com/resources/dsh-en-centrifyidentity-service<br />

29. www.centrify.com/products/identity-service/<br />

mac-management/smart-card<br />

33


Centrify redefines security from a legacy static perimeter-based approach to protecting millions of scattered<br />

connections in a boundaryless hybrid enterprise. As the only industry recognized leader in both Privileged<br />

Identity Management and Identity-as-a-Service, Centrify provides a single platform to secure every user’s access<br />

to apps and infrastructure in today’s boundaryless hybrid enterprise through the power of identity services.<br />

This is the Next Dimension of Security in the Age of Access.<br />

Founded in 2004, Centrify is enabling over 5,000 customers, including over half the Fortune 50, to<br />

defend their organizations. Centrify is a privately held company based in Santa Clara, California.<br />

To learn more visit www.centrify.com.<br />

The Breach Stops Here.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!